History log of /illumos-gate/usr/src/test/crypto-tests/tests/ (Results 1 – 21 of 21)
Revision Date Author Comments
(<<< Hide modified files)
(Show modified files >>>)
b70bf3ee28-Feb-2024 Bill Sommerfeld

16317 SHA2Update() is wrong for 512 MiB or bigger blocks
Reviewed by: Robert Mustacchi <rm+illumos@fingolfin.org>
Reviewed by: Marcel Telka <marcel@telka.sk>
Reviewed by: Toomas Soome <ts

16317 SHA2Update() is wrong for 512 MiB or bigger blocks
Reviewed by: Robert Mustacchi <rm+illumos@fingolfin.org>
Reviewed by: Marcel Telka <marcel@telka.sk>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Dan McDonald <danmcd@mnx.io>

show more ...

d7e2bdfa29-Oct-2020 Robert Mustacchi

13271 64-bit crypto tests have wrong library search path
Reviewed by: Jason King <jason.brian.king@gmail.com>
Reviewed by: Patrick Mooney <pmooney@pfmooney.com>
Reviewed by: Toomas Soome

13271 64-bit crypto tests have wrong library search path
Reviewed by: Jason King <jason.brian.king@gmail.com>
Reviewed by: Patrick Mooney <pmooney@pfmooney.com>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Gordon Ross <gordon.w.ross@gmail.com>

show more ...

080adf9123-Apr-2020 Patrick Mooney

12595 restructure digest crypto-tests
Reviewed by: Jason King <jason.king@joyent.com>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Dan McDonald <danmcd@joyent.com>

865498e422-Apr-2020 Joshua M. Clulow

backout: 12579 parallelize crypto-test build (needs more work)

e108610719-Apr-2020 Patrick Mooney

12579 parallelize crypto-test build
Reviewed by: Jason King <jason.king@joyent.com>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Robert Mustacchi <rm@fingolfin.org>

2f9f8a9b21-Aug-2019 Jason King

11966 CTR mode tries to be both a stream and block cipher and fails at both
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Robert Mustacchi <rm@fingolfin.org>
Approved by: Gor

11966 CTR mode tries to be both a stream and block cipher and fails at both
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Robert Mustacchi <rm@fingolfin.org>
Approved by: Gordon Ross <gordon.w.ross@gmail.com>

show more ...

77de87d215-Aug-2019 Jason King

11965 crypto tests only test multi-part operations a byte at a time
Reviewed by: Dan McDonald <danmcd@joyent.com>
Approved by: Gordon Ross <gordon.w.ross@gmail.com>

8d91e49d28-Jun-2019 Jason King

11825 PKCS#11 CKM_AES_CBC_PAD decryption can fail
Reviewed by: Dan McDonald <danmcd@joyent.com>
Approved by: Gordon Ross <gordon.w.ross@gmail.com>

faeaba8810-Jul-2019 Jason King

11823 Add HMAC_SHA1 crypto tests
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Mike Gerdts <mike.gerdts@joyent.com>
Reviewed by: John Levon <john.levon@joyent.com>
Review

11823 Add HMAC_SHA1 crypto tests
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Mike Gerdts <mike.gerdts@joyent.com>
Reviewed by: John Levon <john.levon@joyent.com>
Reviewed by: Ryan Zezeski <rpz@joyent.com>
Approved by: Gordon Ross <gwr@nexenta.com>

show more ...

6b2ab90501-Jun-2018 Jason King

11715 Add MD5 tests to crypto test suite
Reviewed by: Andy Fiddaman <omnios@citrus-it.co.uk>
Reviewed by: Jason Lippert <jason@glasspelican.ca>
Reviewed by: Dan McDonald <danmcd@joyent.co

11715 Add MD5 tests to crypto test suite
Reviewed by: Andy Fiddaman <omnios@citrus-it.co.uk>
Reviewed by: Jason Lippert <jason@glasspelican.ca>
Reviewed by: Dan McDonald <danmcd@joyent.com>
Approved by: Gordon Ross <gordon.w.ross@gmail.com>

show more ...

0520429011-Feb-2018 Jason King

11265 Add support for SHA512_224 and SHA512_256 to KCF and PKCS#11
Reviewed by: Andy Fiddaman <omnios@citrus-it.co.uk>
Reviewed by: Dan McDonald <danmcd@joyent.com>
Approved by: Gordon Ro

11265 Add support for SHA512_224 and SHA512_256 to KCF and PKCS#11
Reviewed by: Andy Fiddaman <omnios@citrus-it.co.uk>
Reviewed by: Dan McDonald <danmcd@joyent.com>
Approved by: Gordon Ross <gordon.w.ross@gmail.com>

show more ...

e75b2cb006-Sep-2018 Robert Mustacchi

11706 crypto tests need to run 32-bit and 64-bit
Portions contributed by: Jason King <jason.king@joyent.com>
Reviewed by: John Levon <john.levon@joyent.com>
Reviewed by: Toomas Soome <tso

11706 crypto tests need to run 32-bit and 64-bit
Portions contributed by: Jason King <jason.king@joyent.com>
Reviewed by: John Levon <john.levon@joyent.com>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Dan McDonald <danmcd@joyent.com>

show more ...

3eca610308-Mar-2019 John Levon

10816 ctf_dwarf_convert_type() relies on un-initialized id
10817 ctfconvert -i option is mis-handled
10818 Improve ctfconvert error messages
10819 ctfconvert should handle empty dies

10816 ctf_dwarf_convert_type() relies on un-initialized id
10817 ctfconvert -i option is mis-handled
10818 Improve ctfconvert error messages
10819 ctfconvert should handle empty dies
10820 ctfconvert -i never converts
10821 bad free in ctf_dwarf_init_die
10815 shouldn't build gcore.c as part of kmdb
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Jerry Jelinek <jerry.jelinek@joyent.com>
Approved by: Gordon Ross <gwr@nexenta.com>

show more ...

dc5e768516-Dec-2018 John Levon

10076 make usr/src/test smatch clean
Reviewed by: Andy Fiddaman <andy@omniosce.org>
Reviewed by: Jason King <jason.brian.king@gmail.com>
Approved by: Hans Rosenfeld <rosenfeld@grumpf.hope

10076 make usr/src/test smatch clean
Reviewed by: Andy Fiddaman <andy@omniosce.org>
Reviewed by: Jason King <jason.brian.king@gmail.com>
Approved by: Hans Rosenfeld <rosenfeld@grumpf.hope-2000.org>

show more ...

fb26128025-Jan-2018 Jason King

1228 Add CCM and GCM mode support to AES in pkcs11_softtoken
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Igor Kozhukhov <igor@

1228 Add CCM and GCM mode support to AES in pkcs11_softtoken
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Igor Kozhukhov <igor@dilos.org>
Approved by: Richard Lowe <richlowe@richlowe.net>

show more ...

eed3be8801-Oct-2018 Jason King

9948 PKCS#11 key handle uninitialized in crypto tests
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Hans Rosenfeld <rosenfeld@grumpf

9948 PKCS#11 key handle uninitialized in crypto tests
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Hans Rosenfeld <rosenfeld@grumpf.hope-2000.org>

show more ...

f3041bfa02-Mar-2018 Jason King

9697 Add digest tests to crypto test framework
Reviewed by: Yuri Pankov <yuripv@yuripv.net>
Reviewed by: Matt Barden <matt.barden@nexenta.com>
Reviewed by: Dan McDonald <danmcd@joyent.com

9697 Add digest tests to crypto test framework
Reviewed by: Yuri Pankov <yuripv@yuripv.net>
Reviewed by: Matt Barden <matt.barden@nexenta.com>
Reviewed by: Dan McDonald <danmcd@joyent.com>
Approved by: Gordon Ross <gordon.w.ross@gmail.com>

show more ...

3c4342ab09-May-2018 Jason King

9644 Double-free in crypto tests on failure
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Mike Zeller <mike.zeller@joyent.com>
Reviewed by: Garrett D'Amore <garrett@damore.or

9644 Double-free in crypto tests on failure
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Mike Zeller <mike.zeller@joyent.com>
Reviewed by: Garrett D'Amore <garrett@damore.org>
Reviewed by: Andrew Stormont <astormont@racktopsystems.com>
Reviewed by: Yuri Pankov <yuripv@yuripv.net>
Reviewed by: Andy Fiddaman <omnios@citrus-it.co.uk>
Reviewed by: Toomas Soome <tsoome@me.com>
Approved by: Gordon Ross <gwr@nexenta.com>

show more ...

2cf2b01e09-Feb-2018 Jason King

9643 PKCS#11 tests should not use CRYPTO_INVALID_SESSION
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Garrett D'Amore <garrett@

9643 PKCS#11 tests should not use CRYPTO_INVALID_SESSION
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Dan McDonald <danmcd@joyent.com>
Reviewed by: Garrett D'Amore <garrett@damore.org>
Reviewed by: Toomas Soome <tsoome@me.com>
Reviewed by: Andy Fiddaman <omnios@citrus-it.co.uk>
Reviewed by: Yuri Pankov <yuripv@yuripv.net>
Approved by: Richard Lowe <richlowe@richlowe.net>

show more ...

bd0ce62405-Feb-2018 Yuri Pankov

9027 Makefiles need to specify C99 mode consistently
Reviewed by: Rich Lowe <richlowe@richlowe.net>
Approved by: Hans Rosenfeld <hans.rosenfeld@joyent.com>

cd964fce04-Sep-2017 Matt Barden

5869 Need AES CMAC support in KCF+PKCS11
Portions contributed by: Jason King <jason.king@joyent.com>
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Dan McDonald <danmcd@joyent

5869 Need AES CMAC support in KCF+PKCS11
Portions contributed by: Jason King <jason.king@joyent.com>
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Dan McDonald <danmcd@joyent.com>
Approved by: Gordon Ross <gwr@nexenta.com>

show more ...